Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2157 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2157 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: freerdp and vinagre security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp and vinagre is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop.

The following packages have been upgraded to a later upstream version: freerdp (2.0.0). (BZ#1291254)

Security Fix(es):

  • freerdp: out of bounds read in drdynvc_process_capability_request (CVE-2018-1000852)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1291254 - Rebase FreeRDP to newer version
  • BZ - 1569552 - vinagre does not accept passwords longer than 20 characters
  • BZ - 1661640 - CVE-2018-1000852 freerdp: out of bounds read in drdynvc_process_capability_request
  • BZ - 1680229 - Rebuild vinagre against new freerdp

CVEs

  • CVE-2018-1000852

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
x86_64
freerdp-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: be6180ab4b11751ec39f263b79a9a80f9807ab88b5cdb5dea6bb89703ddf41b3
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 3560719d34dc52cd78218fa6775c47795b33b9275ba4dc24019d90954919d9e1
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: fc872c7cabd77a33902c608d99ae4941a853c384f69ba5d41641f13fc965d662
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm SHA-256: ca7584120fc095cd1b406194740776b26f6eeed71b19910c51f2ccd26a47782e
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 164617ead02aa254271ab52ea8af65a72e6fbbb7144122a7a30db4bdd240fdc6
libwinpr-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8fa66c02008f521a9add292db3ce3bb328621ddd050e5275e3c58fc812f01065
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: de2939f9e79825d8dac9d0c199070f343a180f7bebb4017d51087cb14f51ff11
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8c3277059d50de2abf823e069cecb6c0772c3aa43f2f15819f8144fa74a806a6
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 4f2549c5597d86d04ccfd6b872b7de95240cf67f097e4cf74f441c7fc986044f
vinagre-3.22.0-12.el7.i686.rpm SHA-256: 38484289e93955355506c08cdd2efbd7afdec75716d83530bafeff0969fc6b4d
vinagre-3.22.0-12.el7.x86_64.rpm SHA-256: f48a8150fbaec008e22b8ab395be58ede5bc689e6f896a53bba2fd5a2940efb1
vinagre-debuginfo-3.22.0-12.el7.i686.rpm SHA-256: c296c1c14af95b9a39fa5f4b11a5ab5dae93f8c82ffcc7328aafb47f5b4a637e
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm SHA-256: 38edadc7360aa97b9b39ea64c7611b40f96aa0dad0e99121bd8501f1777e4850

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
x86_64
freerdp-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: be6180ab4b11751ec39f263b79a9a80f9807ab88b5cdb5dea6bb89703ddf41b3
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 3560719d34dc52cd78218fa6775c47795b33b9275ba4dc24019d90954919d9e1
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: fc872c7cabd77a33902c608d99ae4941a853c384f69ba5d41641f13fc965d662
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm SHA-256: ca7584120fc095cd1b406194740776b26f6eeed71b19910c51f2ccd26a47782e
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 164617ead02aa254271ab52ea8af65a72e6fbbb7144122a7a30db4bdd240fdc6
libwinpr-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8fa66c02008f521a9add292db3ce3bb328621ddd050e5275e3c58fc812f01065
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: de2939f9e79825d8dac9d0c199070f343a180f7bebb4017d51087cb14f51ff11
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8c3277059d50de2abf823e069cecb6c0772c3aa43f2f15819f8144fa74a806a6
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 4f2549c5597d86d04ccfd6b872b7de95240cf67f097e4cf74f441c7fc986044f
vinagre-3.22.0-12.el7.i686.rpm SHA-256: 38484289e93955355506c08cdd2efbd7afdec75716d83530bafeff0969fc6b4d
vinagre-3.22.0-12.el7.x86_64.rpm SHA-256: f48a8150fbaec008e22b8ab395be58ede5bc689e6f896a53bba2fd5a2940efb1
vinagre-debuginfo-3.22.0-12.el7.i686.rpm SHA-256: c296c1c14af95b9a39fa5f4b11a5ab5dae93f8c82ffcc7328aafb47f5b4a637e
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm SHA-256: 38edadc7360aa97b9b39ea64c7611b40f96aa0dad0e99121bd8501f1777e4850

Red Hat Enterprise Linux Workstation 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
x86_64
freerdp-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: be6180ab4b11751ec39f263b79a9a80f9807ab88b5cdb5dea6bb89703ddf41b3
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 3560719d34dc52cd78218fa6775c47795b33b9275ba4dc24019d90954919d9e1
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: fc872c7cabd77a33902c608d99ae4941a853c384f69ba5d41641f13fc965d662
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm SHA-256: ca7584120fc095cd1b406194740776b26f6eeed71b19910c51f2ccd26a47782e
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 164617ead02aa254271ab52ea8af65a72e6fbbb7144122a7a30db4bdd240fdc6
libwinpr-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8fa66c02008f521a9add292db3ce3bb328621ddd050e5275e3c58fc812f01065
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: de2939f9e79825d8dac9d0c199070f343a180f7bebb4017d51087cb14f51ff11
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8c3277059d50de2abf823e069cecb6c0772c3aa43f2f15819f8144fa74a806a6
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 4f2549c5597d86d04ccfd6b872b7de95240cf67f097e4cf74f441c7fc986044f
vinagre-3.22.0-12.el7.i686.rpm SHA-256: 38484289e93955355506c08cdd2efbd7afdec75716d83530bafeff0969fc6b4d
vinagre-3.22.0-12.el7.x86_64.rpm SHA-256: f48a8150fbaec008e22b8ab395be58ede5bc689e6f896a53bba2fd5a2940efb1
vinagre-debuginfo-3.22.0-12.el7.i686.rpm SHA-256: c296c1c14af95b9a39fa5f4b11a5ab5dae93f8c82ffcc7328aafb47f5b4a637e
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm SHA-256: 38edadc7360aa97b9b39ea64c7611b40f96aa0dad0e99121bd8501f1777e4850

Red Hat Enterprise Linux Desktop 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
x86_64
freerdp-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: be6180ab4b11751ec39f263b79a9a80f9807ab88b5cdb5dea6bb89703ddf41b3
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm SHA-256: d7f5093b81149a4e4c1070f8e31b907ae06c68a2b912fa450859c8c31f453ee9
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: cc73a7bffa5892f2740c34570663816a3af000abdc485f319cab09e7809fed64
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 3560719d34dc52cd78218fa6775c47795b33b9275ba4dc24019d90954919d9e1
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: fc872c7cabd77a33902c608d99ae4941a853c384f69ba5d41641f13fc965d662
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm SHA-256: ca7584120fc095cd1b406194740776b26f6eeed71b19910c51f2ccd26a47782e
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 164617ead02aa254271ab52ea8af65a72e6fbbb7144122a7a30db4bdd240fdc6
libwinpr-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8fa66c02008f521a9add292db3ce3bb328621ddd050e5275e3c58fc812f01065
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: de2939f9e79825d8dac9d0c199070f343a180f7bebb4017d51087cb14f51ff11
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm SHA-256: 8c3277059d50de2abf823e069cecb6c0772c3aa43f2f15819f8144fa74a806a6
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm SHA-256: 4f2549c5597d86d04ccfd6b872b7de95240cf67f097e4cf74f441c7fc986044f
vinagre-3.22.0-12.el7.i686.rpm SHA-256: 38484289e93955355506c08cdd2efbd7afdec75716d83530bafeff0969fc6b4d
vinagre-3.22.0-12.el7.x86_64.rpm SHA-256: f48a8150fbaec008e22b8ab395be58ede5bc689e6f896a53bba2fd5a2940efb1
vinagre-debuginfo-3.22.0-12.el7.i686.rpm SHA-256: c296c1c14af95b9a39fa5f4b11a5ab5dae93f8c82ffcc7328aafb47f5b4a637e
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm SHA-256: 38edadc7360aa97b9b39ea64c7611b40f96aa0dad0e99121bd8501f1777e4850

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
s390x
freerdp-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 4233a364c7ae80e9bd41d94d3680c860e134fe536252f0d7875c8e8496bd2aa8
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm SHA-256: 60afc5242fdcac348392bf854b5c3686ac477a9e0f44d6ddd853b1f38bf87c46
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm SHA-256: 60afc5242fdcac348392bf854b5c3686ac477a9e0f44d6ddd853b1f38bf87c46
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 36d94c563ce1eeb173894c228d9c40173d6971f9465fe8f4c3e0cbd9e59eb9c8
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 36d94c563ce1eeb173894c228d9c40173d6971f9465fe8f4c3e0cbd9e59eb9c8
freerdp-devel-2.0.0-1.rc4.el7.s390.rpm SHA-256: 0041de5cf47571bdeeeab88961939aebe5647d131ade8473a87ab8a71eb0acce
freerdp-devel-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 1959d01184460ef4b35d97069797dbee2ecd125511570921cfa877a2cf119185
freerdp-libs-2.0.0-1.rc4.el7.s390.rpm SHA-256: 48309d037f7bd77a5045a43b3f11e332b6c1b19518088207cfe96b2dd114abd2
freerdp-libs-2.0.0-1.rc4.el7.s390x.rpm SHA-256: e4374d72aac0ae2cf8295de2b9c8efa7519c818c6ff11252a69ea9b046e4a360
libwinpr-2.0.0-1.rc4.el7.s390.rpm SHA-256: 60ca226d0f3eee3fea36621466458a22d365cc5315fa400a7d460df5a7854e15
libwinpr-2.0.0-1.rc4.el7.s390x.rpm SHA-256: d7807861707a06604e907956a82a0c4f9f2701f92e033614d49e4dbe40fd49e7
libwinpr-devel-2.0.0-1.rc4.el7.s390.rpm SHA-256: 1eff993d4ac2b77be4d080361ba2d68dc624c52a96ea2f54fa93e1310a121bcc
libwinpr-devel-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 668871bf8a276e6a4e98e782f0fb5bb453adb51c89cb555da38680c07bd4b7e5
vinagre-3.22.0-12.el7.s390.rpm SHA-256: 0b1c2880be64036ca851ec51d712543861309484a5e073d1c3e295fe46c8bea7
vinagre-3.22.0-12.el7.s390x.rpm SHA-256: 893710b1b1857fc93369b0be010adb4b4c5477d9ddcc51a3ff8aba75a4e03b47
vinagre-debuginfo-3.22.0-12.el7.s390.rpm SHA-256: be2f72185efb1e92dd82c6f00a7682345c31ae5e50968b006eed131502658012
vinagre-debuginfo-3.22.0-12.el7.s390x.rpm SHA-256: aa6e722068f93ddbc53400c7e433d0343c800c3ab929b87f3d9bf03614faa989

Red Hat Enterprise Linux for Power, big endian 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
ppc64
freerdp-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 7aa8a7365e26be2d1b188498f26b54ffba3ad235cfdba83582404dde100db74e
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 1f6ef928bd0f4482d7fba3af6483a4c99c2a0f316988ca23a4f8479e39500277
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 1f6ef928bd0f4482d7fba3af6483a4c99c2a0f316988ca23a4f8479e39500277
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 6a56437f22485762f8ee3bac780b39ee2567f278e6243c1926b04c14560f6bb6
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 6a56437f22485762f8ee3bac780b39ee2567f278e6243c1926b04c14560f6bb6
freerdp-devel-2.0.0-1.rc4.el7.ppc.rpm SHA-256: feb6f0d8a5685ae92098db98652c6314403b0bc71a5c5e118842ad8102fa6f48
freerdp-devel-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 1fa237780d982bd1821ce2ffffb6d596f306d94b57df7c5d9528dd2874ed9344
freerdp-libs-2.0.0-1.rc4.el7.ppc.rpm SHA-256: e5e058f5dd11e15002a15c5aa993afc143acf22b5c39030733fb1b204a68ba1d
freerdp-libs-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 91f524f4e3c59262f22d95a4e70f0bd20207e16809dd7d83a8b084f6ee821496
libwinpr-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 207f624370599a7679a802c1317495808e562ba8804f3ae19f55c197f8b3abd2
libwinpr-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 93ff47750cb3a204f0631205bf6a16e497d80d21b890acaf9f58c0c96adf31d3
libwinpr-devel-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 71a971f7049185c65b2da7d2eda0409c9dd95578327758868906e2a5b840571e
libwinpr-devel-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 74ed182b577e913ae359fa575b760665a26f4a3a0b352cda31f877d1634cc44e
vinagre-3.22.0-12.el7.ppc.rpm SHA-256: be0981a264e37353ebed4fba5b8ac035fe5df9a1b4990bc1e19979e61c6d3615
vinagre-3.22.0-12.el7.ppc64.rpm SHA-256: d0989921df35e9f43d67fd2eb8f760f395c1ecd55e52a0c2a6c1c98c07e328d9
vinagre-debuginfo-3.22.0-12.el7.ppc.rpm SHA-256: 0138ec855f5a1672cfd4d65425386b93b0d9c3b1f821603ed36ce2ae2168305d
vinagre-debuginfo-3.22.0-12.el7.ppc64.rpm SHA-256: 69493596ae042de563759855a9fbee053777106cdca174eb71844e072f966e9f

Red Hat Enterprise Linux for Power, little endian 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
ppc64le
freerdp-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: b8601260e8f4b30f9d942d48b90c2391ce6067912268289e77905a70e2d17f4b
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 1ec58411139138645c1702bc805209b56ea15e3acc4f05b704a3ef62678d3b89
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 1ec58411139138645c1702bc805209b56ea15e3acc4f05b704a3ef62678d3b89
freerdp-devel-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 365f6f6e34ff3dc248e1cce0199a80e1d887bdf6e6e37705890c1980151bac40
freerdp-libs-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 0d0d45c5e89a8ed0fc9def61f0d8314e2684a8250c9744cf43caf5d1fa076fca
libwinpr-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 90b3ab2b77c8549fcf55cc7ee09119c7fbc968d673c4b1c045d3661ddb914402
libwinpr-devel-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 9278de04147be65badd7b1385f60a312341f2ed0e013098924666e9198ab3e97
vinagre-3.22.0-12.el7.ppc64le.rpm SHA-256: ded3c77e224bc52da2af1e894891a6272c52de69f03993787ac0b447e7bfe82d
vinagre-debuginfo-3.22.0-12.el7.ppc64le.rpm SHA-256: c30322aa78b562826b7c785c725224898cab0259b6dc8e59c2556b00811080c5

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
s390x
freerdp-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 4233a364c7ae80e9bd41d94d3680c860e134fe536252f0d7875c8e8496bd2aa8
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm SHA-256: 60afc5242fdcac348392bf854b5c3686ac477a9e0f44d6ddd853b1f38bf87c46
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm SHA-256: 60afc5242fdcac348392bf854b5c3686ac477a9e0f44d6ddd853b1f38bf87c46
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 36d94c563ce1eeb173894c228d9c40173d6971f9465fe8f4c3e0cbd9e59eb9c8
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 36d94c563ce1eeb173894c228d9c40173d6971f9465fe8f4c3e0cbd9e59eb9c8
freerdp-devel-2.0.0-1.rc4.el7.s390.rpm SHA-256: 0041de5cf47571bdeeeab88961939aebe5647d131ade8473a87ab8a71eb0acce
freerdp-devel-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 1959d01184460ef4b35d97069797dbee2ecd125511570921cfa877a2cf119185
freerdp-libs-2.0.0-1.rc4.el7.s390.rpm SHA-256: 48309d037f7bd77a5045a43b3f11e332b6c1b19518088207cfe96b2dd114abd2
freerdp-libs-2.0.0-1.rc4.el7.s390x.rpm SHA-256: e4374d72aac0ae2cf8295de2b9c8efa7519c818c6ff11252a69ea9b046e4a360
libwinpr-2.0.0-1.rc4.el7.s390.rpm SHA-256: 60ca226d0f3eee3fea36621466458a22d365cc5315fa400a7d460df5a7854e15
libwinpr-2.0.0-1.rc4.el7.s390x.rpm SHA-256: d7807861707a06604e907956a82a0c4f9f2701f92e033614d49e4dbe40fd49e7
libwinpr-devel-2.0.0-1.rc4.el7.s390.rpm SHA-256: 1eff993d4ac2b77be4d080361ba2d68dc624c52a96ea2f54fa93e1310a121bcc
libwinpr-devel-2.0.0-1.rc4.el7.s390x.rpm SHA-256: 668871bf8a276e6a4e98e782f0fb5bb453adb51c89cb555da38680c07bd4b7e5
vinagre-3.22.0-12.el7.s390.rpm SHA-256: 0b1c2880be64036ca851ec51d712543861309484a5e073d1c3e295fe46c8bea7
vinagre-3.22.0-12.el7.s390x.rpm SHA-256: 893710b1b1857fc93369b0be010adb4b4c5477d9ddcc51a3ff8aba75a4e03b47
vinagre-debuginfo-3.22.0-12.el7.s390.rpm SHA-256: be2f72185efb1e92dd82c6f00a7682345c31ae5e50968b006eed131502658012
vinagre-debuginfo-3.22.0-12.el7.s390x.rpm SHA-256: aa6e722068f93ddbc53400c7e433d0343c800c3ab929b87f3d9bf03614faa989

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
ppc64
freerdp-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 7aa8a7365e26be2d1b188498f26b54ffba3ad235cfdba83582404dde100db74e
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 1f6ef928bd0f4482d7fba3af6483a4c99c2a0f316988ca23a4f8479e39500277
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 1f6ef928bd0f4482d7fba3af6483a4c99c2a0f316988ca23a4f8479e39500277
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 6a56437f22485762f8ee3bac780b39ee2567f278e6243c1926b04c14560f6bb6
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 6a56437f22485762f8ee3bac780b39ee2567f278e6243c1926b04c14560f6bb6
freerdp-devel-2.0.0-1.rc4.el7.ppc.rpm SHA-256: feb6f0d8a5685ae92098db98652c6314403b0bc71a5c5e118842ad8102fa6f48
freerdp-devel-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 1fa237780d982bd1821ce2ffffb6d596f306d94b57df7c5d9528dd2874ed9344
freerdp-libs-2.0.0-1.rc4.el7.ppc.rpm SHA-256: e5e058f5dd11e15002a15c5aa993afc143acf22b5c39030733fb1b204a68ba1d
freerdp-libs-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 91f524f4e3c59262f22d95a4e70f0bd20207e16809dd7d83a8b084f6ee821496
libwinpr-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 207f624370599a7679a802c1317495808e562ba8804f3ae19f55c197f8b3abd2
libwinpr-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 93ff47750cb3a204f0631205bf6a16e497d80d21b890acaf9f58c0c96adf31d3
libwinpr-devel-2.0.0-1.rc4.el7.ppc.rpm SHA-256: 71a971f7049185c65b2da7d2eda0409c9dd95578327758868906e2a5b840571e
libwinpr-devel-2.0.0-1.rc4.el7.ppc64.rpm SHA-256: 74ed182b577e913ae359fa575b760665a26f4a3a0b352cda31f877d1634cc44e
vinagre-3.22.0-12.el7.ppc.rpm SHA-256: be0981a264e37353ebed4fba5b8ac035fe5df9a1b4990bc1e19979e61c6d3615
vinagre-3.22.0-12.el7.ppc64.rpm SHA-256: d0989921df35e9f43d67fd2eb8f760f395c1ecd55e52a0c2a6c1c98c07e328d9
vinagre-debuginfo-3.22.0-12.el7.ppc.rpm SHA-256: 0138ec855f5a1672cfd4d65425386b93b0d9c3b1f821603ed36ce2ae2168305d
vinagre-debuginfo-3.22.0-12.el7.ppc64.rpm SHA-256: 69493596ae042de563759855a9fbee053777106cdca174eb71844e072f966e9f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
freerdp-2.0.0-1.rc4.el7.src.rpm SHA-256: ef1562a8ffc0b3eec2aaac5bb014fff0edd763a13e9e78052c06f368ec4e1c4d
vinagre-3.22.0-12.el7.src.rpm SHA-256: 73c881e08d2402257b5cbc43b65e56067eb2e69a01cdab2a9acb8d34fe2b7c9c
ppc64le
freerdp-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: b8601260e8f4b30f9d942d48b90c2391ce6067912268289e77905a70e2d17f4b
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 1ec58411139138645c1702bc805209b56ea15e3acc4f05b704a3ef62678d3b89
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 1ec58411139138645c1702bc805209b56ea15e3acc4f05b704a3ef62678d3b89
freerdp-devel-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 365f6f6e34ff3dc248e1cce0199a80e1d887bdf6e6e37705890c1980151bac40
freerdp-libs-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 0d0d45c5e89a8ed0fc9def61f0d8314e2684a8250c9744cf43caf5d1fa076fca
libwinpr-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 90b3ab2b77c8549fcf55cc7ee09119c7fbc968d673c4b1c045d3661ddb914402
libwinpr-devel-2.0.0-1.rc4.el7.ppc64le.rpm SHA-256: 9278de04147be65badd7b1385f60a312341f2ed0e013098924666e9198ab3e97
vinagre-3.22.0-12.el7.ppc64le.rpm SHA-256: ded3c77e224bc52da2af1e894891a6272c52de69f03993787ac0b447e7bfe82d
vinagre-debuginfo-3.22.0-12.el7.ppc64le.rpm SHA-256: c30322aa78b562826b7c785c725224898cab0259b6dc8e59c2556b00811080c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility